Vulnerability CVE-2017-1000486


Published: 2018-01-03

Description:
Primetek Primefaces 5.x is vulnerable to a weak encryption flaw resulting in remote code execution

See advisories in our WLB2 database:
Topic
Author
Date
High
Primefaces 5.x Remote Code Execution
Bjoern Schuette
18.01.2018

Type:

CWE-326

(Inadequate Encryption Strength)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Primetek -> Primefaces 

 References:
http://blog.mindedsecurity.com/2016/02/rce-in-oracle-netbeans-opensource.html
https://cryptosense.com/weak-encryption-flaw-in-primefaces/
https://github.com/primefaces/primefaces/issues/1152
https://www.exploit-db.com/exploits/43733/

Copyright 2024, cxsecurity.com

 

Back to Top